CYBER SECURITY (ENGLISH, THESIS)


Profile of the Program

The M.S in Cyber Security Program aims to provide its students with an ability to use new technologies towards developing creative work models that can be used for local solutions.

Qualification Awarded

The students who successfully complete the program are awarded the degree of Bachelor of Science

Level of Qualification

This is a program.

Specific Admission Requirements

- Bachelor's degree in a related area. - Evidence of quantitative skills — a minimum score of 55 from ALES (Quantitative) or 685 from the GRE (Quantitative). - Evidence of English Language Proficiency — a minimum score of 65 from ÜDS, 65 from KPDS, 79/213/550 from IBT/CBT/PBT TOEFL, 6.5 from IELTS or 65 from Bahcesehir University Exam.

Qualification Requirements and Regulations

For the M.S. degree students are required to - complete 7 graduate level courses counting 21 credits of course work- - attend a non-credit seminar course - have a minimum cumulative grade point average of at least 3.00/4.00 and no failing grades - prepare and successfully defend a Master's thesis. In addition to these requirements, students are required to attend classes, practical and laboratory sessions, and examinations. Students' attendance is tracked by the instructor.

Recognition of Prior Learning

At Bahcesehir University, full-time students can be exempted from some courses within the framework of the related by laws. If the content of the course previously taken in another institution is equivalent to the course offered at BAU, then the student can be exempted from this course with the approval of the related faculty/graduate school after the evaluation of the course content.

Occupational Profiles of Graduates

Graduates may find employment in both state and private organizations as System Engineers, Network Administrators, Security Administrators, IT Auditor, and System Analysts . They can also continue careers in higher education or research centers as researchers and academicians.

Access to Further Studies

The students graduating from this program may apply to third cycle (Doctorate's degree) programmes.

Program Outcomes

1 Understand and implement advanced concepts of Siber Security
2 Use math, science, and modern engineering tools to formulate and solve advenced siber security problems.
3 Review the literature critically pertaining to his/her research projects, and connect the earlier literature to his/her own results
4 Follow, interpret and analyze scientific researches in the field of engineering and use the knowledge in his/her field of study
5 Work effectively in multi-disciplinary research teams
6 Acquire scientific knowledge
7 Find out new methods to improve his/her knowledge.
8 Effectively express his/her research ideas and findings both orally and in writing
9 Defend research outcomes at seminars and conferences.
10 Prepare master thesis and articles about thesis subject clearly on the basis of published documents, thesis, etc.
11 Demonstrate professional and ethical responsibility.

Course & Program Outcomes Matrix

No Effect 1 Lowest 2 Low 3 Average 4 High 5 Highest
           
Program Outcomes 1 2 3 4 5 6 7 8 9 10 11
Courses
CMP5121 Network Security and Cryptography
CYS5021 Cyber Security 5 2 4 4 4 5 3 3 4 5 5
CYS5887 Seminar 4 3 4 4 4 5 4 4 5 5 5
CYS5888-1 Master Thesis 5 5 4 4 5 5 4 4 5 5 5
CYS5888-2 Master Thesis 5 5 4 4 5 5 4 4 5 5 5
EEE5101 Research Methods and Ethics
SEN5604 Information Security Management
Departmental Elective
CMP5101 Data Mining
CMP5121 Network Security and Cryptography
CMP5123 Computer Networks and Mobile Communications
CMP5130 Machine Learning and Pattern Recognition
CMP5133 Artificial Neural Networks
CMP5203 High Performance Computer Architecture
CMP5550 Computer Vision
CMP6138 Analysis of Algorithms
CYS5119 Secure Web Software Development
CYS5123 Web Application Security: Hacking and Defence
CYS5178 Penetration Testing
CYS5789 Cyber Security Law
ENM5112 Project Management
ENM5227 Risk Management
ENM5511 Strategical Marketing Management
IND5101 Smart Factories
IND5102 Internet of Things
GE-Elective

Course Structure Diagram with Credits

1. Semester
Course Code Course Name Prerequisites Theoretical Practical Credit ECTS
CMP5121 Network Security and Cryptography 3 0 3 8
CYS5021 Cyber Security 3 0 3 8
Departmental Elective 3 6
Departmental Elective 3 8
Total 30
2. Semester
Course Code Course Name Prerequisites Theoretical Practical Credit ECTS
CYS5887 Seminar 0 0 0 10
EEE5101 Research Methods and Ethics 3 0 3 9
SEN5604 Information Security Management 3 0 3 8
Departmental Elective 3 8
Departmental Elective 3 8
Total 43
3. Semester
Course Code Course Name Prerequisites Theoretical Practical Credit ECTS
CYS5888-1 Master Thesis 0 0 0 20
Total 20
4. Semester
Course Code Course Name Prerequisites Theoretical Practical Credit ECTS
CYS5888-2 Master Thesis 0 0 0 30
Total 30

Program Director (or Equivalent)


CYBER SECURITY (ENGLISH, THESIS) - GRADUATE SCHOOL OF NATURAL AND APPLIED SCIENCES